Vulnerability Name:

CVE-2007-5292 (CCN-36986)

Assigned:2007-10-07
Published:2007-10-07
Updated:2017-07-29
Summary:Cross-site scripting (XSS) vulnerability in photos.cfm in Directory Image Gallery 1.1 allows remote attackers to inject arbitrary web script or HTML via the backwardDirectory parameter.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2007-5292

Source: MITRE
Type: CNA
CVE-2007-5317

Source: OSVDB
Type: UNKNOWN
38629

Source: CCN
Type: Unsecured Systems Web site
Directory Image Gallery XSS vuln.

Source: MISC
Type: UNKNOWN
http://pridels-team.blogspot.com/2007/10/directory-image-gallery-xss-vuln.html

Source: CCN
Type: Directory Image Gallery Web site
Directory Image Gallery

Source: CCN
Type: OSVDB ID: 38629
Directory Image Gallery photos.cfm backwardDirectory Parameter XSS

Source: VUPEN
Type: UNKNOWN
ADV-2007-3425

Source: XF
Type: UNKNOWN
directoryimage-photos-xss(36986)

Source: XF
Type: UNKNOWN
directoryimage-photos-xss(36986)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:splitside:directory_image_gallery:1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    splitside directory image gallery 1.1